posted on May 5, 202 – Security Questionnaires: Why You Received One and How to Answer It Effectively

Information security used to be much simpler—or at least it seemed to be, right? In the past, most business applications were hosted on-premises and security teams guarded defined perimeters and secured corporate networks.

Oh, how the game has changed. Right now your company’s probably working with dozens, if not hundreds, of third parties (e.g., SaaS vendors, cloud infrastructure, professional service firms) to handle all kinds of business processes.

According to a Deloitte survey, more and more companies today engage vendors to fulfill critical business functions: 70% of businesses rate their dependence on outside vendors as moderate to high. Many vendors now have access to sensitive customer data while performing their jobs, and vendor-caused risk incidents have become incredibly common. In fact, 47 percent of businesses surveyed by Deloitte experienced a risk incident involving an outside vendor.

Customers trust you with their sensitive data, and if you choose to work with a third-party vendor that doesn’t have adequate data protection safeguards, you’re putting your customers’ privacy and peace of mind in jeopardy and your own reputation on the line.

Threats to customer data can come from a vendor whose IT team forgot to apply the latest patches to their own software, or from rogue employees within a vendor’s firm who are looking to exploit information for personal gain. Natural disasters or financial failure can shut down an unprepared vendor, leaving you in a position where you’re unable to deliver a mission critical service to your customers.

Just how important is vetting your supply chain vendors today? “It’s absolutely critical as anyone engaged with your business is an extension of your business” Steve Tcherchian, XYPRO CISO and Chief Product Officer, says.

“It’s absolutely critical as anyone engaged with your business is an extension of your business” – Steve Tcherchian

Steve continues “Security questionnaires are part of due diligence today. Just like you would do your due diligence in any other business transaction, security needs to be considered part of that effort. Unfortunately, it’s too often an afterthought because it gets in the way of doing business. It can’t be treated this way because vendors are most targeted, and if something happens to them, it happens to you as risk can no longer be deflected to third-parties without consequence”.

These unfortunate outcomes can be avoided when organizations take the time to understand the risks each potential vendor poses and only work with those that have responsible security safeguards in place. Security assessment questionnaires help businesses ask the right questions to vet potential partners and make better third-party hiring decisions. Read on to see: .

  • What topics are typically covered in a security questionnaire
  • Tactical tips on how to effectively respond to a security questionnaire (because there’s a lot at stake if you don’t provide accurate answers)
  • What questions to ask of your vendors within your own security questionnaire

What is a Security Questionnaire?

Security questionnaires are lists of often complex and technical questions, usually compiled by IT teams, to determine a company’s security and compliance posture. Distributing security questionnaires to vendor partners is considered a cybersecurity best practice across most industries today.

The layout, format, and questions may differ between organizations, but all security questionnaires are designed to determine if a third party can be trusted to adequately protect sensitive customer information. Businesses across industries must evaluate all third parties on security posture, and security questionnaires are a standard step in the vendor procurement process today.

To read the rest of this article, click here.